Analysis

  • max time kernel
    41s
  • max time network
    273s
  • platform
    windows7_x64
  • resource
    win7-20240221-es
  • resource tags

    arch:x64arch:x86image:win7-20240221-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    13-04-2024 23:33

General

  • Target

    https://ej136.cfd/w046

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://ej136.cfd/w046
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7529758,0x7fef7529768,0x7fef7529778
      2⤵
        PID:2920
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1160 --field-trial-handle=1356,i,3383989616192915390,1318614111813883297,131072 /prefetch:2
        2⤵
          PID:2788
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1480 --field-trial-handle=1356,i,3383989616192915390,1318614111813883297,131072 /prefetch:8
          2⤵
            PID:2924
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1616 --field-trial-handle=1356,i,3383989616192915390,1318614111813883297,131072 /prefetch:8
            2⤵
              PID:2352
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2304 --field-trial-handle=1356,i,3383989616192915390,1318614111813883297,131072 /prefetch:1
              2⤵
                PID:268
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2316 --field-trial-handle=1356,i,3383989616192915390,1318614111813883297,131072 /prefetch:1
                2⤵
                  PID:1128
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1156 --field-trial-handle=1356,i,3383989616192915390,1318614111813883297,131072 /prefetch:2
                  2⤵
                    PID:1964
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3188 --field-trial-handle=1356,i,3383989616192915390,1318614111813883297,131072 /prefetch:1
                    2⤵
                      PID:2280
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3412 --field-trial-handle=1356,i,3383989616192915390,1318614111813883297,131072 /prefetch:1
                      2⤵
                        PID:2288
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3688 --field-trial-handle=1356,i,3383989616192915390,1318614111813883297,131072 /prefetch:8
                        2⤵
                          PID:740
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:2676

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          Filesize

                          344B

                          MD5

                          e8f06016b6f6e9370d358e32a60c3d83

                          SHA1

                          703d03aab90b5a6f114af382185aa18b2bf5c1e8

                          SHA256

                          dbf9536bd7c49329ca60068874159bad2d378813f544e8e5b1b92501175753d6

                          SHA512

                          a25ef624c8db05644f1d1a6c7a26479f1816b9a4d2a4b65d71f3435762cadc0d22fd0fb9bd39e5249f25a2ffe185adaada61857d433f7d826024b233291cf459

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          Filesize

                          344B

                          MD5

                          e67ac2464e1028d6ca33770339d1cdc3

                          SHA1

                          cb513b4218440ef93b012cd87eff4ad4bfd3124d

                          SHA256

                          061bb8169179471d2c5cc78c081eb89aac24727d8ab92a5f5d6b8e6df6c6fab2

                          SHA512

                          e347fb44b7c6829883fb0cae0a00fc8ab3a89ce8bf71017c24686966745ff193dc6f0709b6082e5a218ab61e18c1aced249366fcb0dfe2b4d42e096d5f727ff3

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          Filesize

                          344B

                          MD5

                          7b79dea5d77a0bfa9eee6a4e3976bf1c

                          SHA1

                          a2d733afcc8d0d3f0187569ac20d49bc1ab80022

                          SHA256

                          a82fc72df0518b998ce3a21b09c4af0dd78fd9fbc776afa34931e24f77eb591f

                          SHA512

                          2c702b30f45118ab7383020b34979ea5030f89b91ec3e0f472a8a41ca534974c4cad2d00c86cb16b7360353da3d04fbab51bd54b4c4835589bb0974d2dd65a43

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          Filesize

                          344B

                          MD5

                          34b58f5e3cbbb4d2b1cd360485d0115f

                          SHA1

                          5ab3e206c1d9239c16405daf4b7ad299959f1a71

                          SHA256

                          3b15cebae0d289e9866cf18277669411dff61261e05308a8087e07e9f7278e57

                          SHA512

                          9de98046b2b697c6db651d06a79ed353020340230e1549c424be6a16cd359935de8465ec9116eb4b36c7691acb372b646cd518aad5ae5dd0f4317c69e6dd8119

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          Filesize

                          344B

                          MD5

                          392e9aab530132323865ef864c71fe77

                          SHA1

                          afc05ae4e4d55ec28027ce3f0c887e57eedcfb87

                          SHA256

                          ecd720cb917b85490967d523c92071b7518294df28f9c705ce8e666d266a3561

                          SHA512

                          2f5ef07d10c119b52c1a6167eacf3105d3ce8b6914d4b556a52399508478895b79e28bd655f1840d4d954fd073d512a53381c63ed05fe0cec2d893920feaedb7

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          Filesize

                          344B

                          MD5

                          f71e1f11358504fa390fc0a8e07caeb5

                          SHA1

                          a1a12dfde316125c7cd2faf18beaf9bf28293eb6

                          SHA256

                          cbe469bc71015dc838b53c95f16e8c1759ec8019e4d4df58314b2aed8dfb7657

                          SHA512

                          1a57532d46be9d746d06a341ed1837489f850618e8343b3a3ecbd2b5df7d4591f533d4e4dbff904b48191587826ab258cbb6afbb1bdb85271eb0f3de7a397ba3

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                          Filesize

                          264KB

                          MD5

                          f50f89a0a91564d0b8a211f8921aa7de

                          SHA1

                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                          SHA256

                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                          SHA512

                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          1KB

                          MD5

                          9e76e8f5605de5ce8b3f5057a88976db

                          SHA1

                          01fbe05c30964dba8c03ba9f16a118a72481764f

                          SHA256

                          1a2a70437d5c9489d39ffb8442911b8635633d5a80b1828f147859065b814d4d

                          SHA512

                          f39ca49e15b2ed45709b0e3002bfc170e2dcad98dad31db1a99b4da294dfa9fac31c478b88fe5df5e0048a19e42d3a8266552f41a0b21153f1fa642ee29ea568

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                          Filesize

                          16B

                          MD5

                          18e723571b00fb1694a3bad6c78e4054

                          SHA1

                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                          SHA256

                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                          SHA512

                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\ccee7762-0a02-4ce9-8e36-b300c24445b8.tmp
                          Filesize

                          5KB

                          MD5

                          c881d41ad166fc3af7e1f1586e06fcb3

                          SHA1

                          d39d639aee0546c1f19bbd2dfda9132d5bdf5fc0

                          SHA256

                          205bcf76e7dc39514c18ece290f14eeb452e12a244741513adb049dd44cc463c

                          SHA512

                          45d46e11538443851a2b136b9a3959ccd14a56559d5f70a6c5ab3bca4d0a30f8ae8e4d300b73a962dedc5a545037c1e9748c472cec284cf582a871b8b49a994e

                        • C:\Users\Admin\AppData\Local\Temp\Cab9E33.tmp
                          Filesize

                          65KB

                          MD5

                          ac05d27423a85adc1622c714f2cb6184

                          SHA1

                          b0fe2b1abddb97837ea0195be70ab2ff14d43198

                          SHA256

                          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                          SHA512

                          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                        • C:\Users\Admin\AppData\Local\Temp\Cab9F44.tmp
                          Filesize

                          68KB

                          MD5

                          29f65ba8e88c063813cc50a4ea544e93

                          SHA1

                          05a7040d5c127e68c25d81cc51271ffb8bef3568

                          SHA256

                          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                          SHA512

                          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                        • C:\Users\Admin\AppData\Local\Temp\Tar9E47.tmp
                          Filesize

                          171KB

                          MD5

                          9c0c641c06238516f27941aa1166d427

                          SHA1

                          64cd549fb8cf014fcd9312aa7a5b023847b6c977

                          SHA256

                          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                          SHA512

                          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                        • C:\Users\Admin\AppData\Local\Temp\Tar9F68.tmp
                          Filesize

                          177KB

                          MD5

                          435a9ac180383f9fa094131b173a2f7b

                          SHA1

                          76944ea657a9db94f9a4bef38f88c46ed4166983

                          SHA256

                          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                          SHA512

                          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                        • \??\pipe\crashpad_2244_KULOXAMSXRBITAZQ
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e